[RHSA-2015:2521-01] Important: jakarta-commons-collections security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Nov 30 16:56:34 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: jakarta-commons-collections security update
Advisory ID:       RHSA-2015:2521-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2521.html
Issue date:        2015-11-30
CVE Names:         CVE-2015-7501 
=====================================================================

1. Summary:

Updated jakarta-commons-collections packages that fix one security issue
are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - noarch
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch
Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Enterprise Linux Server Optional (v. 6) - noarch
Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Enterprise Linux Workstation Optional (v. 6) - noarch

3. Description:

The Jakarta/Apache Commons Collections library provides new interfaces,
implementations, and utilities to extend the features of the Java
Collections Framework.

It was found that the Apache commons-collections library permitted code
execution when deserializing objects involving a specially constructed
chain of classes. A remote attacker could use this flaw to execute
arbitrary code with the permissions of the application using the
commons-collections library. (CVE-2015-7501)

With this update, deserialization of certain classes in the
commons-collections library is no longer allowed. Applications that require
those classes to be deserialized can use the system property
"org.apache.commons.collections.enableUnsafeSerialization" to re-enable
their deserialization.

Further information about this security flaw may be found at:
https://access.redhat.com/solutions/2045023

All users of jakarta-commons-collections are advised to upgrade to these
updated packages, which contain a backported patch to correct this issue.
All running applications using the commons-collections library must be
restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1279330 - CVE-2015-7501 apache-commons-collections: InvokerTransformer code execution during deserialisation

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

noarch:
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
jakarta-commons-collections-3.2.1-3.5.el6_7.src.rpm

noarch:
jakarta-commons-collections-3.2.1-3.5.el6_7.noarch.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

noarch:
jakarta-commons-collections-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-testframework-javadoc-3.2.1-3.5.el6_7.noarch.rpm
jakarta-commons-collections-tomcat5-3.2.1-3.5.el6_7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7501
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/2045023

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWXH+sXlSAg2UNWIIRAnSpAKCkr7BSLgKMdj0i0GrrSEUDMPNIlgCeOLej
BM1F8f3p4LkhjPWCsw5f7KE=
=03UL
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list